Analysis

  • max time kernel
    95s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2024 10:21

General

  • Target

    $PLUGINSDIR/nsDialogs.dll

  • Size

    12KB

  • MD5

    2029c44871670eec937d1a8c1e9faa21

  • SHA1

    e8d53b9e8bc475cc274d80d3836b526d8dd2747a

  • SHA256

    a4ae6d33f940a80e8fe34537c5cc1f8b8679c979607969320cfb750c15809ac2

  • SHA512

    6f151c9818ac2f3aef6d4cabd8122c7e22ccf0b84fa5d4bcc951f8c3d00e8c270127eac1e9d93c5f4594ac90de8aff87dc6e96562f532a3d19c0da63a28654b7

  • SSDEEP

    192:lGqmrBw8Xk21Nu4xfuM5/x9e1oh6YYkvQh+hlfqO1OoAs546QN:gqmr3i4xm+/x9Ooh6YYkvblfVgocTN

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsDialogs.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsDialogs.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4900
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 636
        3⤵
        • Program crash
        PID:1392
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4900 -ip 4900
    1⤵
      PID:3992

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4900-0-0x0000000075190000-0x000000007519B000-memory.dmp

      Filesize

      44KB